lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 25 Sep 2014 08:25:14 +0200
From: Yves-Alexis Perez <corsac@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 3034-1] iceweasel security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3034-1                   security@...ian.org
http://www.debian.org/security/                         Yves-Alexis Perez
September 25, 2014                     http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : iceweasel
CVE ID         : CVE-2014-1568

Antoine Delignat-Lavaud from Inria discovered an issue in the way NSS
(the Mozilla Network Security Service library, embedded in Wheezy's
Iceweasel package), was parsing ASN.1 data used in signatures, making it
vulnerable to a signature forgery attack.

An attacker could craft ASN.1 data to forge RSA certificates with a
valid certification chain to a trusted CA.

For the stable distribution (wheezy), this problem has been fixed in
version 24.8.1esr-1~deb7u1.

For the testing distribution (jessie) and unstable distribution (sid),
Iceweasel uses the system NSS library, handled in DSA 3033-1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJUI7VDAAoJEG3bU/KmdcClfnwIAI/APpG/TLyQ5c5EHH707fhJ
T/rHkpgqz7tVMx1bG1ZjCtbClb+3HuYzJ89l2iaJ6YZLSK36vfhCw1LKC/E8XwZX
enUV8tqcWg++dMwBFDa7qxkEU7+9PxaT6h0TasMCK0fwIYcMKFI7KwwpYOZAxYZ8
3Pdt/oY8Lrs2wuGI2FfzXpQJ9yy6WFHel8oabI6U9XvDcZ9dWFlgH85M0P5RGCc0
Or1Mr4TGONA8etuRfNyzfkABQ9Aj+x2v9xv8t7hxKMlWpbeeHEjgjRzEym8rEqeU
c8mV0LBXmogqztGCT6JMOukxQT7s+OBl33EB/LdoH9AXac1Map4Phy0bV4VhG+M=
=I4Kr
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ